Vulnerabilities > Mozilla > Firefox > 69.0.3

DATE CVE VULNERABILITY TITLE RISK
2020-03-25 CVE-2020-6809 Information Exposure vulnerability in Mozilla Firefox
When a Web Extension had the all-urls permission and made a fetch request with a mode set to 'same-origin', it was possible for the Web Extension to read local files.
network
low complexity
mozilla CWE-200
5.0
2020-03-25 CVE-2020-6808 Authentication Bypass by Spoofing vulnerability in Mozilla Firefox
When a JavaScript URL (javascript:) is evaluated and the result is a string, this string is parsed to create an HTML document, which is then presented.
network
mozilla CWE-290
4.3
2020-03-25 CVE-2020-6807 Use After Free vulnerability in multiple products
When a device was changed while a stream was about to be destroyed, the <code>stream-reinit</code> task may have been executed after the stream was destroyed, causing a use-after-free and a potentially exploitable crash.
network
low complexity
mozilla canonical CWE-416
8.8
2020-03-25 CVE-2020-6806 Out-of-bounds Read vulnerability in multiple products
By carefully crafting promise resolutions, it was possible to cause an out-of-bounds read off the end of an array resized during script execution.
network
low complexity
mozilla canonical CWE-125
8.8
2020-03-25 CVE-2020-6805 Use After Free vulnerability in multiple products
When removing data about an origin whose tab was recently closed, a use-after-free could occur in the Quota manager, resulting in a potentially exploitable crash.
network
low complexity
mozilla canonical CWE-416
8.8
2020-03-02 CVE-2020-6801 Out-of-bounds Write vulnerability in multiple products
Mozilla developers reported memory safety bugs present in Firefox 72.
6.8
2020-03-02 CVE-2020-6800 Out-of-bounds Write vulnerability in multiple products
Mozilla developers and community members reported memory safety bugs present in Firefox 72 and Firefox ESR 68.4.
6.8
2020-03-02 CVE-2020-6799 Argument Injection or Modification vulnerability in Mozilla Firefox
Command line arguments could have been injected during Firefox invocation as a shell handler for certain unsupported file types.
network
high complexity
mozilla CWE-88
5.1
2020-03-02 CVE-2020-6798 Cross-site Scripting vulnerability in Mozilla Firefox
If a template tag was used in a select tag, the parser could be confused and allow JavaScript parsing and execution when it should not be allowed.
network
mozilla CWE-79
4.3
2020-03-02 CVE-2020-6797 Improper Input Validation vulnerability in Mozilla Firefox
By downloading a file with the .fileloc extension, a semi-privileged extension could launch an arbitrary application on the user's computer.
network
mozilla CWE-20
4.3